Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 21:47
Static task
static1
Behavioral task
behavioral1
Sample
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe
Resource
win7-20220414-en
General
-
Target
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe
-
Size
176KB
-
MD5
26f4cc3c95c00b556e7386913606cfd9
-
SHA1
9330a00293383c077ad94faaf3f2faf4c1f8158a
-
SHA256
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1
-
SHA512
aa69c0eca77864716288f2073f33f6a75e3e153f10337a994b353988f9f2636381bfbc04dc1705655980e22436b7b8d2e29a911989fa721580f9ac53ee49dc29
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
BRemotes.exe6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe -
Processes:
resource yara_rule behavioral1/memory/1708-55-0x0000000001EF0000-0x0000000002F7E000-memory.dmp upx behavioral1/memory/520-57-0x0000000002000000-0x000000000308E000-memory.dmp upx behavioral1/memory/1708-61-0x0000000001EF0000-0x0000000002F7E000-memory.dmp upx behavioral1/memory/520-65-0x0000000002000000-0x000000000308E000-memory.dmp upx -
Processes:
BRemotes.exe6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\UacDisableNotify = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\AntiVirusOverride = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\UpdatesDisableNotify = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\AntiVirusDisableNotify = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\FirewallDisableNotify = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" BRemotes.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" BRemotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\FirewallOverride = "1" BRemotes.exe -
Processes:
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exeBRemotes.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BRemotes.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
BRemotes.exedescription ioc process File opened (read-only) \??\E: BRemotes.exe File opened (read-only) \??\F: BRemotes.exe File opened (read-only) \??\J: BRemotes.exe File opened (read-only) \??\P: BRemotes.exe File opened (read-only) \??\W: BRemotes.exe File opened (read-only) \??\X: BRemotes.exe File opened (read-only) \??\K: BRemotes.exe File opened (read-only) \??\M: BRemotes.exe File opened (read-only) \??\O: BRemotes.exe File opened (read-only) \??\R: BRemotes.exe File opened (read-only) \??\U: BRemotes.exe File opened (read-only) \??\V: BRemotes.exe File opened (read-only) \??\Z: BRemotes.exe File opened (read-only) \??\H: BRemotes.exe File opened (read-only) \??\I: BRemotes.exe File opened (read-only) \??\Q: BRemotes.exe File opened (read-only) \??\S: BRemotes.exe File opened (read-only) \??\T: BRemotes.exe File opened (read-only) \??\Y: BRemotes.exe File opened (read-only) \??\G: BRemotes.exe File opened (read-only) \??\L: BRemotes.exe File opened (read-only) \??\N: BRemotes.exe -
Drops autorun.inf file 1 TTPs
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Drops file in Program Files directory 5 IoCs
Processes:
BRemotes.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe BRemotes.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe BRemotes.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe BRemotes.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe BRemotes.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe BRemotes.exe -
Drops file in Windows directory 1 IoCs
Processes:
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
BRemotes.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_5 = "2778775199" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_7 = "3281164060" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_211 = "2175923520" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_38 = "2237409403" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_275 = "2508777560" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_111 = "2434846932" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_161 = "141233890" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_216 = "642997768" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_230 = "1784880431" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_232 = "1804137272" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_236 = "3168163972" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_51 = "3432696713" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_55 = "485186300" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_56 = "1916509291" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_227 = "4007914725" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_112 = "3849617017" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_225 = "490838753" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_248 = "2965276776" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_16 = "1144454937" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_64 = "349586324" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_85 = "4289508523" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_88 = "4255506081" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_251 = "1472054952" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_295 = "755532940" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_31 = "907538507" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_112 = "3833018071" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_116 = "902063783" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_181 = "3375956982" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_127 = "3579400237" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_159 = "1590104228" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_278 = "2458058786" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_40 = "755365112" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_44 = "2135961709" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_67 = "3444720864" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_75 = "3026926694" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_79 = "95991016" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_208 = "2209908092" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_229 = "1871547670" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_278 = "1511068023" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_62 = "1831651379" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_142 = "3325791242" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_182 = "4081156354" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_199 = "2378761644" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_10 = "1893341165" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_67 = "298875889" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_282 = "3822077507" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_57 = "1715849506" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_170 = "4284043550" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_177 = "1302387476" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_194 = "3878269158" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_51 = "2934229835" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_99 = "2760348325" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_212 = "3557200533" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S3_48 = "3466843577" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_56 = "1916504616" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_233 = "2942436863" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_256 = "1398359361" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_94 = "4137341946" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_152 = "293410223" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_208 = "1794334132" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S2_241 = "1651969153" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_38 = "2220835410" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S1_219 = "2081951828" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Aoqcbk\S4_241 = "1651971875" BRemotes.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exeBRemotes.exepid process 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe 520 BRemotes.exe -
Suspicious behavior: RenamesItself 2 IoCs
Processes:
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exeBRemotes.exepid process 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe 520 BRemotes.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exeBRemotes.exedescription pid process Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Token: SeDebugPrivilege 520 BRemotes.exe Token: SeDebugPrivilege 520 BRemotes.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exeBRemotes.exedescription pid process target process PID 1708 wrote to memory of 1092 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe taskhost.exe PID 1708 wrote to memory of 1184 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Dwm.exe PID 1708 wrote to memory of 1208 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1708 520 BRemotes.exe 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe PID 1708 wrote to memory of 1724 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe WScript.exe PID 1708 wrote to memory of 1724 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe WScript.exe PID 1708 wrote to memory of 1724 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe WScript.exe PID 1708 wrote to memory of 1724 1708 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe WScript.exe PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE PID 520 wrote to memory of 1092 520 BRemotes.exe taskhost.exe PID 520 wrote to memory of 1184 520 BRemotes.exe Dwm.exe PID 520 wrote to memory of 1208 520 BRemotes.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exeBRemotes.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BRemotes.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe"C:\Users\Admin\AppData\Local\Temp\6e2bcebf71808ca154b1363897c14856a0ff881772f5bb46734ea7ea3c5323c1.exe"2⤵
- Modifies firewall policy service
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1708 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\6400.vbs"3⤵PID:1724
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\SysWOW64\BRemotes.exeC:\Windows\SysWOW64\BRemotes.exe1⤵
- Modifies firewall policy service
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
500B
MD595d9f635fa98860eeb48fc3952eb451b
SHA116df616dd2e833a0ee272509c3241a8081a07445
SHA256b181f1f2e4128cae544a9d9f8117bbaabff398ddd0b0865196b30cce65e0d103
SHA5127242b0132018fcacc2bcc4be0bb8274e4e7713d0f3468ac7febf598ef43775034bd7b857e41fd205047f21788bbeba56f902cce222e4b2c8bcbc246fd2776383
-
Filesize
255B
MD5c2ddf3f7b5b6605c578896d5414edd6c
SHA123f26424ca67bcd53753d040eb053252cf368d2a
SHA256819d8ae1c401feab55f98947cf4290383ee0bd7725678ac4d0f1047e4113a7ca
SHA5127b999834fa53f6b87455d2543ccf67caab60061416cc62a028336aec9b2b2a4904b1beee649b22c1de305384a68ff234311734faaef67ebec902f64a04efb5ae